

Ransomware Targets Pakistan Petroleum Limited
August 11, 2025
Lazarus aka Hidden Cobra APT Group – Active IOCs
August 12, 2025
Ransomware Targets Pakistan Petroleum Limited
August 11, 2025
Lazarus aka Hidden Cobra APT Group – Active IOCs
August 12, 2025Severity
High
Analysis Summary
Security researchers have uncovered a zero-day path traversal vulnerability in the Windows version of WinRAR, tracked as CVE-2025-8088 with a CVSS v3.1 score of 8.4, that has been actively exploited in real-world attacks to execute arbitrary code. The flaw affects previous Windows releases of WinRAR, including RAR, UnRAR, the portable UnRAR source code, and UnRAR.dll. Unix versions of RAR/UnRAR, the portable UnRAR source code and library for Unix, and RAR for Android are not impacted.
The vulnerability allows attackers to manipulate the extraction process of specially crafted archives, tricking WinRAR into using an embedded file path instead of the user’s intended extraction destination. This enables threat actors to:
- Place malicious files in sensitive directories.
- Overwrite critical system or application files.
- Execute arbitrary code immediately upon extraction, without further user interaction.
Researchers confirmed the flaw has already been weaponized. The attack chain typically starts with a malicious archive delivered via phishing or social engineering. When extracted, the archive silently plants and runs malware in the system.
The fact that the issue was exploited before a patch was released classifies it as a zero-day vulnerability, posing significant risks to both individuals and organizations that rely on WinRAR for handling compressed files. Given WinRAR’s widespread use, the potential impact is broad, affecting systems where users may unknowingly extract malicious archives.
The issue has been addressed in WinRAR version 7.13, which is now available from the official WinRAR website. Security experts urge all Windows users to:
- Update to WinRAR 7.13 or later immediately.
- Avoid opening archives from untrusted or unknown sources.
- Scan all archives with updated endpoint protection software before extraction.
Prompt patching and safe handling of compressed files are critical to mitigating this high-severity threat.
Impact
- Arbitrary Code Execution
- Unauthorized Access
Indicators of Compromise
CVE
CVE-2025-8088
Affected Vendors
Remediation
- Update to WinRAR 7.13 or later to patch the vulnerability
- Avoid opening archives from untrusted or unknown sources to reduce attack risk
- Scan archives with updated endpoint protection before extraction to detect threats
- Educate users on phishing and social engineering tactics to prevent malicious archive delivery
- Regularly back up important data to mitigate potential damage from exploitation
- Enable operating system and application auto-updates to ensure timely patching
- Use sandboxed environments for testing suspicious files before full extraction
- Restrict user write permissions in sensitive directories to limit file placement risks
- Implement email filtering to block malicious archive attachments
- Monitor file system activity for unusual changes after archive extraction
- Apply least privilege access controls to reduce the impact of compromise
- Deploy intrusion detection systems to identify malicious file activities in real time