Overview
On July 18, 2025, HPE disclosed two vulnerabilities in its Networking Instant On Access APs: CVE-2025-37103 (CVSS 9.8, hard-coded credentials) and CVE-2025-37102 (CVSS 7.2, authenticated command injection). These flaws allow attackers to bypass authentication and execute arbitrary commands with elevated privileges.
Explanation
CVE-2025-37103 involves hard-coded credentials in HPE Instant On Access Points, enabling attackers to gain admin access. CVE-2025-37102 allows authenticated attackers to inject commands via the CLI, executing them as privileged users. Both flaws were exploited in the wild, targeting exposed network devices.
Impact
-
Admin Access: Full control of access points.
-
Network Compromise: Potential for lateral movement.
-
Data Interception: Exposure of network traffic.
-
Service Disruption: Downtime and reconfiguration costs.
Details
-
MITRE ATT&CK Mapping:
-
Tactic: Initial Access (TA0001): T1078 (Valid Accounts) – Used hard-coded credentials.
-
Tactic: Execution (TA0002): T1059 (Command and Scripting Interpreter) – Executed CLI commands.
-
Tactic: Privilege Escalation (TA0004): T1068 (Exploitation for Privilege Escalation) – Gained elevated privileges.
-
-
IOCs:
-
Domains: None publicly disclosed.
-
IP Addresses: None publicly disclosed.
-
File Hashes: None specific.
-
-
Log Artifacts:
Jul 18 2025 12:15:44 [HPE-AP] Login attempt with hard-coded credentials from 172.16.254.99 Jul 18 2025 12:15:45 [HPE-AP] Command injection detected in CLI -
Remediation:
-
Vendor Patch Guidance: Apply HPE’s security updates for Instant On Access Points.
-
Temporary Mitigations: Restrict AP management access; disable CLI for non-admin users.
-
Known Workarounds: Deploy network segmentation; monitor for unauthorized logins.
-
-
Threat Hunting Recommendations:
-
Log Correlation: Monitor AP logs for hard-coded credential usage or CLI command anomalies.
-
YARA Rule:
rule HPE_AccessPoint_Exploit { meta: description = "Detects hard-coded credential usage in HPE APs" author = "FireCompass Threat Research" strings: $s1 = "admin:default" ascii condition: $s1 } -
Anomalous Traffic: Monitor for unexpected CLI activity or admin logins.
-
Takeaway for CISOs
Network infrastructure vulnerabilities can compromise entire environments. CISOs must enforce strict access controls and regular firmware updates.
FireCompass Tests For Exposed Network Devices: FireCompass Agentic AI Platform scans for exposed network devices and tests for vulnerabilities like CVE-2025-37103.
Start your free trial today: www.firecompass.com/trial.
