Critical Vulnerabilities in HPE StoreOnce Software Expose Enterprises to Remote Attacks

Hewlett-Packard Enterprise (HPE) StoreOnce software, a cornerstone in enterprise data backup and recovery, has been found to contain multiple critical vulnerabilities. These security flaws could allow remote attackers to execute malicious code, bypass authentication mechanisms, and access sensitive enterprise data. The vulnerabilities affect HPE StoreOnce Virtual Storage Appliance (VSA) versions prior to 4.3.11, posing significant risks to enterprise backup and storage infrastructures worldwide.

Overview of Identified Vulnerabilities

The newly identified vulnerabilities present a comprehensive attack surface that threatens the core security of enterprise storage environments. Among these, the authentication bypass vulnerability, designated as CVE-2025-37093, stands out due to its severity. This flaw allows unauthenticated remote attackers to completely bypass security controls and gain unauthorized access to enterprise storage systems. With a Common Vulnerability Scoring System (CVSS) v3.1 base score of 9.8 (Critical), this vulnerability poses existential risks to organizations relying on unpatched HPE StoreOnce deployments for data protection.

In addition to the authentication bypass, several remote code execution (RCE) vulnerabilities have been identified:

– CVE-2025-37089
– CVE-2025-37091
– CVE-2025-37092
– CVE-2025-37096

Each of these vulnerabilities carries a CVSS score of 7.2, indicating high severity. They exploit weaknesses in the StoreOnce software architecture, enabling authenticated attackers with high privileges to execute arbitrary code remotely on affected systems. The attack vector designation AV:N indicates that these exploits can be launched across network boundaries, significantly expanding the potential attack surface for malicious actors targeting enterprise storage infrastructure.

Technical Composition and Attack Methodologies

The technical composition of these vulnerabilities reveals sophisticated attack methodologies that target multiple layers of the StoreOnce software stack. Notably, two directory traversal vulnerabilities have been identified:

– CVE-2025-37094: This vulnerability enables arbitrary file deletion capabilities and has a CVSS score of 5.5.
– CVE-2025-37095: This flaw facilitates information disclosure attacks and carries a CVSS score of 4.9.

These vulnerabilities leverage the CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U vector notation, indicating network-accessible attacks with low complexity requirements.

The remote code execution vulnerabilities share common characteristics in their CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H vector strings, signifying high impact potential across confidentiality, integrity, and availability domains. The PR:H designation indicates that while high privileges are required for exploitation, successful attacks can result in complete system compromise. The AC:L (Attack Complexity: Low) rating suggests that these vulnerabilities can be exploited with readily available tools and techniques, making them attractive targets for both sophisticated threat actors and opportunistic attackers.

Discovery and Disclosure

Anonymous security researchers, working in collaboration with Trend Micro’s Zero Day Initiative (ZDI), discovered these vulnerabilities through coordinated research efforts. The disclosure underscores the importance of collaborative security research in identifying and mitigating critical vulnerabilities that could have widespread implications for enterprise security.

Mitigation Measures

Organizations utilizing HPE StoreOnce VSA deployments must prioritize immediate remediation through software updates to version 4.3.11 or later. HPE has confirmed that all identified vulnerabilities have been addressed in this release, which is available through the official Hewlett Packard Enterprise Support Center download portal.

The remediation timeline is critical, particularly given the presence of the 9.8 CVSS-rated authentication bypass vulnerability that requires no user interaction for exploitation. Delays in applying the necessary patches could leave enterprise storage systems vulnerable to unauthorized access and potential data breaches.

Recommendations for Enterprise Security Teams

To mitigate the risks associated with these vulnerabilities, enterprise security teams should:

1. Immediate Patch Deployment: Upgrade all HPE StoreOnce VSA systems to version 4.3.11 or later without delay.
2. Access Control Review: Evaluate and reinforce access controls to ensure that only authorized personnel have administrative privileges.
3. Network Segmentation: Implement network segmentation to limit the exposure of backup systems to potential attackers.
4. Continuous Monitoring: Establish continuous monitoring mechanisms to detect and respond to unauthorized access attempts promptly.
5. Incident Response Planning: Develop and regularly update incident response plans to address potential breaches effectively.

Conclusion

The discovery of multiple critical vulnerabilities in HPE StoreOnce software highlights the ongoing challenges in securing enterprise storage solutions. By promptly applying the recommended patches and implementing robust security measures, organizations can protect their data assets from potential exploitation. Continuous vigilance and proactive security practices remain essential in safeguarding against evolving cyber threats.