Skip to main content

CVE-2025-0141: CWE-426 Untrusted Search Path in Palo Alto Networks GlobalProtect App

High
VulnerabilityCVE-2025-0141cvecve-2025-0141cwe-426
Published: Wed Jul 09 2025 (07/09/2025, 22:58:54 UTC)
Source: CVE Database V5
Vendor/Project: Palo Alto Networks
Product: GlobalProtect App

Description

An incorrect privilege assignment vulnerability in the Palo Alto Networks GlobalProtect™ App on enables a locally authenticated non administrative user to escalate their privileges to root on macOS and Linux or NT AUTHORITY\SYSTEM on Windows. The GlobalProtect app on iOS, Android, Chrome OS and GlobalProtect UWP app are not affected.

AI-Powered Analysis

AILast updated: 08/01/2025, 00:42:28 UTC

Technical Analysis

CVE-2025-0141 is a high-severity vulnerability (CVSS 8.4) affecting the Palo Alto Networks GlobalProtect App versions 6.0.0 through 6.3.0 on macOS, Linux, and Windows platforms. The vulnerability is classified as CWE-426: Untrusted Search Path, which means the application incorrectly assigns privileges in a way that allows a locally authenticated non-administrative user to escalate privileges to root on Unix-like systems (macOS, Linux) or to NT AUTHORITY\SYSTEM on Windows. This escalation occurs without requiring user interaction or authentication beyond local access, exploiting the app's incorrect handling of executable search paths or privilege assignments. Notably, mobile versions of GlobalProtect (iOS, Android, Chrome OS, and UWP app) are not affected. Although no known exploits are currently reported in the wild, the vulnerability's nature allows an attacker with local access to gain full system control, potentially bypassing security controls and compromising confidentiality, integrity, and availability of affected systems. The vulnerability impacts critical security infrastructure since GlobalProtect is widely used for secure VPN access in enterprise environments, making it a valuable target for attackers seeking persistent and privileged access.

Potential Impact

For European organizations, the impact of CVE-2025-0141 could be significant due to the widespread adoption of Palo Alto Networks GlobalProtect as a VPN and network security solution. Successful exploitation would allow an attacker with local access—such as an insider threat, a compromised workstation, or a user with limited privileges—to escalate to full administrative control. This could lead to unauthorized access to sensitive corporate resources, data exfiltration, disruption of network security monitoring, and potential lateral movement within the network. Given the critical role of VPNs in remote work scenarios, especially post-pandemic, this vulnerability could undermine secure remote access strategies prevalent in European enterprises. Additionally, organizations in regulated sectors such as finance, healthcare, and critical infrastructure may face compliance risks if the vulnerability is exploited. The absence of required user interaction and the ability to escalate privileges locally increase the risk profile, as attackers can automate exploitation once local access is obtained.

Mitigation Recommendations

To mitigate CVE-2025-0141, European organizations should prioritize the following actions: 1) Immediately assess and inventory all GlobalProtect App deployments on macOS, Linux, and Windows endpoints to identify affected versions (6.0.0 through 6.3.0). 2) Apply vendor patches or updates as soon as they become available; if patches are not yet released, consider temporary workarounds such as restricting local user access to affected endpoints and enforcing strict endpoint security policies. 3) Implement application whitelisting and restrict execution paths to prevent untrusted binaries from being loaded by GlobalProtect. 4) Monitor endpoint logs and behavior for signs of privilege escalation attempts, focusing on unusual process executions or changes in system privileges. 5) Enforce the principle of least privilege for all users and limit local administrative rights to reduce the attack surface. 6) Conduct user awareness training to detect and report suspicious activity, especially for users with local access. 7) Utilize endpoint detection and response (EDR) tools to detect exploitation attempts and respond rapidly. 8) Review and harden VPN endpoint configurations and network segmentation to limit the impact of a compromised device.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
palo_alto
Date Reserved
2024-12-20T23:24:48.571Z
Cvss Version
4.0
State
PUBLISHED

Threat ID: 686ef4b5a83201eaaca35358

Added to database: 7/9/2025, 11:01:09 PM

Last enriched: 8/1/2025, 12:42:28 AM

Last updated: 8/25/2025, 11:33:27 AM

Views: 34

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats