Enterprise Storage Under Fire: HPE Patches Critical Authentication Bypass in StoreOnce Systems
Hewlett Packard Enterprise has issued comprehensive security patches addressing eight critical vulnerabilities discovered in its StoreOnce data backup and deduplication platform.

Hewlett Packard Enterprise has issued comprehensive security patches addressing eight critical vulnerabilities discovered in its StoreOnce data backup and deduplication platform. These security flaws present significant risks to enterprise data protection infrastructure, potentially enabling unauthorized access and complete system compromise.
Vulnerability Overview and Impact
The identified security weaknesses span multiple attack vectors and could enable threat actors to execute a wide range of malicious activities. According to HPE's security advisory, these vulnerabilities create opportunities for "remote code execution, disclosure of information, server-side request forgery, authentication bypass, arbitrary file deletion, and directory traversal information disclosure vulnerabilities."
The comprehensive nature of these security flaws makes them particularly dangerous for organizations relying on StoreOnce systems for critical data backup and storage operations.
Critical Authentication Bypass Vulnerability
CVE-2025-37093: Maximum Severity Flaw
The most severe vulnerability in this collection, designated CVE-2025-37093, has received a CVSS score of 9.8 out of 10, indicating maximum criticality. This authentication bypass vulnerability affects all StoreOnce software versions prior to 4.3.11, making it a widespread concern for enterprise deployments.
Technical Root Cause
Research conducted by the Zero Day Initiative, which credited an anonymous security researcher for the discovery, identified the vulnerability's origin in the machineAccountCheck method implementation. According to ZDI's analysis, "The issue results from improper implementation of an authentication algorithm," enabling attackers to "leverage this vulnerability to bypass authentication on the system."
Exploitation Potential
The authentication bypass vulnerability becomes particularly dangerous when considered in conjunction with the other discovered flaws. Successful exploitation could enable remote attackers to completely circumvent authentication mechanisms, potentially gaining unauthorized access to sensitive backup data and system controls.
Comprehensive Vulnerability Catalog
The security update addresses eight distinct vulnerabilities, each presenting unique risks to StoreOnce deployments:
CVE-2025-37089: Remote Code Execution capability that could allow attackers to execute arbitrary commands on affected systems.
CVE-2025-37090: Server-Side Request Forgery vulnerability enabling attackers to manipulate server-side requests and potentially access internal resources.
CVE-2025-37091: Additional Remote Code Execution pathway providing another avenue for arbitrary command execution.
CVE-2025-37092: Third Remote Code Execution vulnerability further expanding attack surface opportunities.
CVE-2025-37093: Critical Authentication Bypass flaw serving as the primary entry point for exploitation chains.
CVE-2025-37094: Directory Traversal vulnerability enabling arbitrary file deletion capabilities.
CVE-2025-37095: Directory Traversal Information Disclosure flaw allowing unauthorized access to sensitive file system information.
CVE-2025-37096: Fourth Remote Code Execution vulnerability providing additional exploitation opportunities.
Attack Chain Scenarios
The combination of these vulnerabilities creates particularly dangerous attack scenarios. Security researchers have identified that CVE-2025-37093 can be chained with the remaining flaws to achieve comprehensive system compromise, including:
- Complete Authentication Bypass: Initial system access without valid credentials
- Arbitrary Code Execution: Full control over system processes and operations
- Sensitive Information Disclosure: Access to protected data and system configurations
- File System Manipulation: Ability to delete critical files and modify system integrity
- Root-Level Access: Administrative privileges enabling complete system control
Responsible Disclosure Timeline
The vulnerability discovery and disclosure process followed responsible security practices. All eight vulnerabilities were reported to HPE on October 31, 2024, providing the vendor with sufficient time to develop and test comprehensive security patches before public disclosure.
Additional HPE Security Updates
Beyond the StoreOnce vulnerabilities, HPE has simultaneously released security patches for other enterprise products:
HPE Telco Service Orchestrator
- CVE-2025-31651: Critical severity vulnerability with CVSS score of 9.8
HPE OneView Platform
- CVE-2024-38475: Critical severity flaw with CVSS score of 9.8
- CVE-2024-38476: Critical severity vulnerability with CVSS score of 9.8
These additional vulnerabilities address previously disclosed security weaknesses in underlying Apache Tomcat and Apache HTTP Server components, demonstrating HPE's comprehensive approach to addressing both product-specific and dependency-related security issues.
Current Threat Landscape
While security researchers have not identified any evidence of active exploitation of these vulnerabilities in the wild, the critical nature of the flaws and their potential for exploitation chains make immediate patching essential for organizational security.
Mitigation Recommendations
Organizations using HPE StoreOnce systems should prioritize immediate deployment of the security updates to version 4.3.11 or later. The critical nature of the authentication bypass vulnerability, combined with its potential for chaining with other flaws, makes this update particularly urgent for enterprise environments.
System administrators should also review access controls, monitoring systems, and backup integrity procedures to ensure comprehensive protection during the update process and verify that no unauthorized access occurred prior to patching.
Enterprise Security Implications
This vulnerability disclosure highlights the critical importance of maintaining current security patches for enterprise backup and storage infrastructure. The potential for complete system compromise through authentication bypass demonstrates how critical infrastructure components can become attractive targets for sophisticated threat actors seeking to compromise organizational data protection capabilities.