News Posts matching #PrintNightmare

Return to Keyword Browsing

Microsoft's Windows PrintNightmare Patch Breaks Network Printing Functionality

As many of you are aware, Microsoft's Windows 10 operating systems have been infected with the recent PrintNightmare vulnerability, where the Windows Print Spooler service would perform improper file operations, and attackers had room to exploit that behaveour. As the vulnerability allowed SYSTEM-level (admin) privileges, the users would be left with a vulnerable PC that an attacker could access remotely and perform malicious code execution. Back on Tuesday of last week, Microsoft has issued the patch that attempts to stop this exploit from happening, however, it seems like the fix has broken the Network Printing functionality of Windows-based machines.

According to the BleepingComputer report, the Tuesday patch for Windows has left a number of PCs with a broken Network Printing functionality, where the OS is reporting different types of errors each time the request for Network Printing occurs. It is important to note that the issue affects only printers that are attached by a USB connector, and mainly HP, Konica Minolta, and Canon models are in trouble. So far, Microsoft has not fixed this issue so users are left to wait for another patch round.

PrintNightmare: Microsoft Issues Critical Security Updates for Multiple Versions of Windows

Remember that hideous, remotely exploitable vulnerability on Windows' Print Spooler service, which would enable remote attackers to run code with administrator privileges on your machine? Well, Microsoft seems to be waking up from this particular instance of PrintNightmare, as the company has already issued critical, out-of-band security updates (meaning that they're outside Microsoft's cadenced patch rollout) for several versions of windows. Since the Print Spooler service runs by default and is an integral part of Windows releases (likely since the NT platform development), Microsoft has even pushed out patches to OSs that aren't currently supported.

Microsoft has issued correctives for Windows Server 2019, Windows Server 2012 R2, Windows Server 2008, Windows 8.1, Windows RT 8.1, a variety of supported versions of Windows 10, and even Windows 7. As per Microsoft, Windows Server 2012, Windows Server 2016, and Windows 10 Version 1607 products are still missing the security patches, but they're being actively worked on and should be released sooner rather than later. The security patches include mitigations for both the PrintNightmare issue (CVE-2021-34527), as well as another Print Spooler vulnerability that's been previously reported (CVE-2021-1675). The mitigations are being distributed via Windows Update, as always, and the relevant packages are KB5004945 through KB5004959 (depending on your version of Windows).

Microsoft Acknowledges Severe, Unpatched, Actively Exploited Print Spooler Service Vulnerability "PrintNightmare"

Microsoft has acknowledged the existence of a severe and currently unpatched vulnerability in Windows' Print Spooler service (CVE-2021-34527). The vulnerability affects all versions of Windows, and is being actively exploited as per Microsoft. Poetically named "PrintNightmare", the vulnerability was published earlier this week as a PoC (Proof of Concept) exploit by security researchers, which believed the flaw had already been addressed by Microsoft at time of release (the company patched up another Print Spooler vulnerability issue with the June 2021 security patch). The code was made public and quickly scrapped when developers realized it gave would-be bad actors access to an unpatched way into users' systems - but since it's the Internet, the code had already been forked in GitHub.

The vulnerability isn't rated by the Windows developer as of yet, but it's one of the bad ones: it allows attackers to remotely execute code with system-level privileges. This is the ultimate level of security vulnerability that could exist. Microsoft is currently investigating the issue and developing a patch; however, given the urgency in closing down this exploit, the company is recommending disabling of the Windows Print Spooler service wherever possible, or at least disabling inbound remote printing through Group Policy. If you don't have a printer, just disable the service; if you do, please disable the Group Policy as per the steps outlined in the image below.
Return to Keyword Browsing
Dec 22nd, 2024 05:01 EST change timezone

New Forum Posts

Popular Reviews

Controversial News Posts