WinRAR: WinRAR path traversal allowing arbitrary code execution (CVE-2025-8088) #shorts

Summary

Welcome to today’s security briefing. We’re discussing CVE-2025-8088, a zero-day path traversal flaw in WinRAR for Windows that’s being actively exploited in the wild. This critical vulnerability has been leveraged by a Russia-linked group called RomCom to deliver malware via crafted archive files. Users running WinRAR version 7.12 and earlier are at risk and should update immediately to version 7.13.

Product details

The affected product is WinRAR for Windows, developed by win.rar GmbH. Any installation at version 7.12 or below is vulnerable. WinRAR is one of the most widely used file archivers worldwide, and millions of users rely on it for compressing and extracting ZIP, RAR, and other archive formats.

Vulnerability type summary

CVE-2025-8088 is classified under CWE-35: Path Traversal. An attacker crafts a malicious archive that contains file paths designed to break out of the intended extraction directory. This allows the payload to overwrite system files or place executable code in sensitive locations, leading to arbitrary code execution when the archive is opened.

Details of the vulnerability

Discovered by ESET researchers Anton Cherepanov, Peter Košinár, and Peter Strýček, the flaw exploits WinRAR’s handling of archive entries. When a user opens or extracts a malformed RAR file, directory traversal sequences like “..\” are not properly sanitized. Attackers have used spear-phishing emails and malicious download links to trick victims into opening these crafted archives. Once executed, the embedded RomCom malware can establish persistence, steal data, and propagate further. Security teams have observed coordinated campaigns linked to Russian threat actors targeting corporate and government environments.

Conclusion

CVE-2025-8088 is a high-impact, actively exploited vulnerability affecting a ubiquitous Windows utility. To protect against RomCom malware campaigns, update WinRAR to version 7.13 or later without delay. Organizations should audit their endpoint defenses for signs of exploitation, review email filtering rules for malicious attachments, and educate users on the dangers of opening unsolicited archives. Stay safe and thank you for listening.

Watch the full video on YouTube: CVE-2025-8088

Remediation and exploitation details

This chain involves the following actors

  • Russia-linked hacking group: Attacker
  • Windows end user: Victim
  • ESET security researchers: Discoverer

This following systems are involved

  • WinRAR (version 7.12 and earlier) (Archive compression and extraction): Vulnerable software
  • Windows operating system (Host applications and manage system resources): Platform

Attack entry point

  • Phishing email with malicious archive attachment: An email lure carrying a specially crafted RAR file that leverages file paths designed to escape the intended extraction folder

Remediation actions

Windows end user or system administrator
Update WinRAR to version 7.13 or later
WinRAR
Information security team
Implement email filtering rules and conduct phishing awareness training
Email infrastructure

Exploitation actions

Path traversal crafting

Russia-linked hacking group
Craft a RAR archive containing file entries with directory traversal sequences
WinRAR
Examples:
  • evil.rar includes an entry named "..\\..\\..\\Windows\\System32\\payload.exe"

Payload embedding

Russia-linked hacking group
Embed the RomCom malware executable inside the archive and disguise it as a harmless document
WinRAR
Examples:
  • payload.exe renamed to "Invoice_1234.doc.exe"

Phishing delivery

Russia-linked hacking group
Send the malicious archive via a targeted phishing campaign
Email client on Windows operating system
Examples:
  • Email subject: "Urgent Invoice Attached" with evil.rar attached

User-driven extraction

Windows end user
Open the received RAR archive in WinRAR expecting a legitimate document
WinRAR
Examples:
  • Double-click on "evil.rar" in File Explorer

Path traversal exploitation

WinRAR
Extract files following the malicious paths and place the malware into the system folder
WinRAR
Examples:
  • Extraction path resolves to C:\Windows\System32\payload.exe

Arbitrary code execution

Windows operating system
Automatically execute the dropped RomCom payload from the system directory
Windows operating system
Examples:
  • RomCom malware runs at system startup with high privileges

Related Content

NOTE: The following related content has not been vetted and may be unsafe.

CVE database technical details

CVE ID
CVE-2025-8088
Description
A path traversal vulnerability affecting the Windows version of WinRAR allows the attackers to execute arbitrary code by crafting malicious archive files. This vulnerability was exploited in the wild and was discovered by Anton Cherepanov, Peter Košinár, and Peter Strýček from ESET.
Provider
ESET
CWE / problem types
CWE-35 Path traversal
Affected Software Versions
win.rar GmbH:WinRAR:[{'lessThanOrEqual': '7.12', 'status': 'affected', 'version': '0', 'versionType': 'custom'}]
Date Published
2025-08-08T11:11:41.842Z
Last Updated
2025-08-08T14:08:29.460Z