WinZip Vulnerability Let Remote Attackers Execute Arbitrary Code


A newly disclosed high-severity vulnerability in WinZip, tracked as CVE-2025-1240, enables remote attackers to execute arbitrary code on affected systems by exploiting malformed 7Z archive files.

The flaw, rated 7.8 on the CVSS scale, impacts WinZip 28.0 (Build 16022) and earlier versions, requiring users to update to WinZip 29.0 to mitigate risks.

WinZip Vulnerability – CVE-2025-1240

The vulnerability arises from inadequate validation of 7Z file data during parsing, permitting attackers to create malicious archives that cause an out-of-bounds write in memory.

This corruption can be leveraged to execute code within the context of the WinZip process, potentially enabling full system compromise if paired with additional exploits.

Key Exploitation Requirements:

  • User interaction (opening a malicious 7Z file or visiting a compromised webpage).
  • Exploits target WinZip’s 7Z file-handling component, a common format for compressed data.

Security firm Zero Day Initiative (ZDI) detailed the flaw as ZDI-CAN-24986, noting its potential for widespread abuse given WinZip’s global user base.

Impact and Risks

Successful exploitation grants attackers the same privileges as the logged-in user. This could lead to:

  • Installation of malware or ransomware.
  • Theft of sensitive data.
  • Lateral movement within networks.

While the attack requires user interaction, the prevalence of 7Z files in software distribution and data sharing increases the likelihood of successful phishing campaigns.

Mitigation and Patches

WinZip Computing addressed the flaw in version 29.0 (Build 16250), released in December 2024. The update also introduced enhanced security measures, including:

  • Updated 7Z and RAR libraries for improved file validation.
  • Streamlined patch deployment to ensure users receive critical fixes promptly.

Recommendations for Users:

  1. Immediately upgrade to WinZip 29.0 via the official website or built-in updater.
  2. Avoid opening 7Z files from untrusted sources.
  3. Enable automated updates to guard against future vulnerabilities.

This vulnerability follows a surge in file-parsing exploits, including a recent Windows OLE zero-click flaw (CVE-2025-21298) that allowed RCE via malicious emails. Such incidents underscore the importance of proactive patch management, particularly for widely used utilities like WinZip, which handles over 1 billion compressed files annually.

Security analysts urge organizations to prioritize updating affected software and educate users on recognizing suspicious file attachments.

WinZip’s prompt response to CVE-2025-1240 highlights the critical role of vendor accountability in cybersecurity. Users and enterprises are advised to apply updates swiftly to neutralize this high-risk threat.

PCI DSS 4.0 & Supply Chain Attack Prevention – Free Webinar



Source link