Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Warning: WinRAR Vulnerability CVE-2025-6218 Under Active Attack by Multiple Threat Groups

0
Medium
Exploit
Published: Wed Dec 10 2025 (12/10/2025, 11:54:00 UTC)
Source: The Hacker News

Description

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a security flaw impacting the WinRAR file archiver and compression utility to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. The vulnerability, tracked as CVE-2025-6218 (CVSS score: 7.8), is a path traversal bug that could enable code execution. However, for exploitation

AI-Powered Analysis

AILast updated: 12/10/2025, 12:08:22 UTC

Technical Analysis

CVE-2025-6218 is a path traversal vulnerability in the Windows version of WinRAR, a widely used file archiver and compression utility. This flaw allows attackers to craft malicious RAR archives that, when opened by a user, can place files in arbitrary locations on the victim's system, including sensitive directories like the Windows Startup folder. This placement enables code execution in the context of the current user upon system login or application launch. Exploitation requires user interaction, such as opening a malicious archive or visiting a malicious webpage. The vulnerability was patched in WinRAR version 7.12 released in June 2025. Since its disclosure, multiple threat actors have actively exploited this vulnerability. The GOFFEE group (aka Paper Werewolf) used it alongside another WinRAR path traversal flaw (CVE-2025-8088) in phishing campaigns targeting Russian organizations. The Bitter APT group weaponized the vulnerability to drop a malicious Normal.dotm Word template macro that persists by loading every time Word starts, enabling a C# trojan with capabilities including keylogging, screenshot capture, RDP credential theft, and file exfiltration. The Gamaredon group, linked to Russian state intelligence, has exploited the flaw in phishing campaigns targeting Ukrainian military and government entities, deploying malware such as Pteranodon and destructive tools like GamaWiper. These campaigns demonstrate the vulnerability's use in espionage, persistence, and sabotage operations. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2025-6218 to its Known Exploited Vulnerabilities catalog, urging Federal Civilian Executive Branch agencies to patch by December 30, 2025. The vulnerability affects only Windows builds of WinRAR; Unix and Android versions are not impacted. The attack vector primarily involves spear-phishing emails containing malicious RAR archives, emphasizing the need for robust email security and user awareness.

Potential Impact

For European organizations, the active exploitation of CVE-2025-6218 poses significant risks, particularly to government, military, critical infrastructure, and large enterprises that rely on WinRAR for file compression and decompression. The ability to execute arbitrary code with user-level privileges can lead to persistent backdoors, espionage, credential theft, and data exfiltration. The involvement of state-sponsored APT groups targeting geopolitical adversaries indicates a high likelihood of targeted attacks against European governmental and defense sectors, especially in countries with strategic importance or ongoing geopolitical tensions involving Russia. The use of malicious macros and trojans can bypass traditional email security controls, increasing the risk of successful compromise. Additionally, destructive malware deployment, as observed with Gamaredon's GamaWiper, could lead to data loss and operational disruption. The reliance on user interaction for exploitation means that social engineering remains a critical risk factor. Overall, the threat could undermine confidentiality, integrity, and availability of sensitive systems, impacting national security and critical services.

Mitigation Recommendations

1. Immediate deployment of WinRAR version 7.12 or later on all Windows systems to remediate the vulnerability. 2. Implement advanced email filtering solutions capable of detecting and blocking spear-phishing attempts, malicious RAR archives, and macro-enabled documents. 3. Enforce strict macro execution policies in Microsoft Office, including disabling macros by default and allowing only digitally signed macros from trusted sources. 4. Conduct targeted user awareness training focusing on recognizing spear-phishing emails and the risks of opening unsolicited compressed files or enabling macros. 5. Employ endpoint detection and response (EDR) tools to monitor for suspicious file creation in sensitive directories such as the Startup folder and Microsoft Word global template paths. 6. Use application whitelisting to prevent unauthorized execution of code from unexpected locations. 7. Regularly audit and monitor network traffic for unusual outbound connections to known command-and-control servers like those used by the identified threat actors. 8. Maintain robust backup and recovery procedures to mitigate potential destructive attacks. 9. Coordinate threat intelligence sharing with national cybersecurity centers and industry partners to stay informed about emerging tactics related to this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/12/warning-winrar-vulnerability-cve-2025.html","fetched":true,"fetchedAt":"2025-12-10T12:07:46.125Z","wordCount":1195}

Threat ID: 693962928e5e216c62ed6a07

Added to database: 12/10/2025, 12:07:46 PM

Last enriched: 12/10/2025, 12:08:22 PM

Last updated: 12/11/2025, 6:26:03 AM

Views: 81

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats