Friday, July 2nd 2021

Microsoft Acknowledges Severe, Unpatched, Actively Exploited Print Spooler Service Vulnerability "PrintNightmare"

Microsoft has acknowledged the existence of a severe and currently unpatched vulnerability in Windows' Print Spooler service (CVE-2021-34527). The vulnerability affects all versions of Windows, and is being actively exploited as per Microsoft. Poetically named "PrintNightmare", the vulnerability was published earlier this week as a PoC (Proof of Concept) exploit by security researchers, which believed the flaw had already been addressed by Microsoft at time of release (the company patched up another Print Spooler vulnerability issue with the June 2021 security patch). The code was made public and quickly scrapped when developers realized it gave would-be bad actors access to an unpatched way into users' systems - but since it's the Internet, the code had already been forked in GitHub.

The vulnerability isn't rated by the Windows developer as of yet, but it's one of the bad ones: it allows attackers to remotely execute code with system-level privileges. This is the ultimate level of security vulnerability that could exist. Microsoft is currently investigating the issue and developing a patch; however, given the urgency in closing down this exploit, the company is recommending disabling of the Windows Print Spooler service wherever possible, or at least disabling inbound remote printing through Group Policy. If you don't have a printer, just disable the service; if you do, please disable the Group Policy as per the steps outlined in the image below.
Sources: Microsoft Vulnerability guide, via The Verge, Image courtesy of The Hacker News
Add your own comment

57 Comments on Microsoft Acknowledges Severe, Unpatched, Actively Exploited Print Spooler Service Vulnerability "PrintNightmare"

#52
64K
HD64GWindows 7 can be affected but MS probably won't patch it.
I wouldn't expect Windows 7 to be issued a patch. It's an 11 year OS that even Extended Support ended 1 1/2 years ago.
Posted on Reply
#53
HD64G
64KI wouldn't expect Windows 7 to be issued a patch. It's an 11 year OS that even Extended Support ended 1 12 years ago.
Win7 paid support continues as we speak, so they are obliged to fix it. if they are going to offer the patch for free, who knows...
Posted on Reply
#54
64K
HD64GWin7 paid support continues as we speak, so they are obliged to fix it. if they are going to offer the patch for free, who knows...
I just don't see many people paying for extended support. It's going up to $100 next year whereas you can get Windows 10 Extended Support for free until 2025. I guess if someone really likes using Windows 7 then they might pay for Extended Support.
Posted on Reply
#55
R-T-B
HD64Gwww.techpowerup.com/forums/threads/microsoft-acknowledges-severe-unpatched-actively-exploited-print-spooler-service-vulnerability-printnightmare.284070/post-4554516

blog.0patch.com/2021/07/free-micropatches-for-printnightmare.html
Some excerpts:
Windows 7 - seems unaffected (we were unable to remotely connect so it's possible printing is not exposed via RPC; further testing is needed)
Also, WIndows 10 is not affected unless joined to a domain. My guess is 7 is just too old to speak whatever domain protocol it's using.

This whole thing is a nonissue for home users.
Posted on Reply
#56
scoutingwraith
I literary just finished mitigating everything in our environment because of this dumb mistake......

Thanks Microsoft.
Posted on Reply
#57
lexluthermiester
R-T-BWindows 7 is affected and likely won't be patched.
Not really a big problem. Again, turning off print sharing and placing the service into a "Manual" state instantly solves the problem. Patching is not critically needed.
R-T-BThis whole thing is a nonissue for home users.
Exactly.
Posted on Reply
Add your own comment
Jun 3rd, 2024 07:49 EDT change timezone

New Forum Posts

Popular Reviews

Controversial News Posts