Cloud Security

Microsoft Confirms ‘PrintNightmare’ is New Windows Security Flaw

Microsoft late Thursday acknowledged a severe security vulnerability in the Print Spooler utility that ships by default on Windows and warned that the bug exposes users to computer takeover attacks.

<p><span><span style="font-family: &amp;quot;"><strong><span>Microsoft late Thursday acknowledged a severe security vulnerability in the Print Spooler utility that ships by default on Windows and warned that the bug exposes users to computer takeover attacks.</span></strong></span></span></p>

Microsoft late Thursday acknowledged a severe security vulnerability in the Print Spooler utility that ships by default on Windows and warned that the bug exposes users to computer takeover attacks.

Microsoft’s confirmation of a new, unpatched Windows Print Spooler bug comes days after researchers noticed that published proof-of-concept code for a different vulnerability was reliably exploiting fully patched Windows machines.

Microsoft’s own misdiagnosis of a Print Spooler flaw that was just patched in June this year also added to the confusion.

In a pre-patch advisory issued late Thursday, Microsoft said a reliable exploit could be launched remotely to take full control of unpatched machines.

[ SEE: Windows Admins Scrambling to Contain ‘PrintNightmare’ Flaw ]

“A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights,” according to Redmond’s advisory.

“An attack must involve an authenticated user calling RpcAddPrinterDriverEx(),” the company added.

Microsoft made it clear this new vulnerability (CVE-2021-32527) is similar but distinct from the vulnerability the CVE-2021-1675 flaw that addressed a different vulnerability in RpcAddPrinterDriverEx(). 

Advertisement. Scroll to continue reading.

“The attack vector is different as well. CVE-2021-1675 was addressed by the June 2021 security update,” the company said. “This is an evolving situation and we will update the CVE as more information is available.”

The U.S. government’s CISA cybersecurity agency is urging Windows fleet admins to disable the Windows Print spooler service in Domain Controllers and systems that do not print.   

Print Spooler, which is turned on by default on Microsoft Windows, is an executable file that’s responsible for managing all print jobs getting sent to the computer printer or print server. 

Related: Windows Admins Scrambling to Contain ‘PrintNightmare’ Flaw 

Related: Microsoft Warns of Under-Attack Windows Kernel Flaw

Related: NSA Reports New Critical Microsoft Exchange Flaws 

Related: Microsoft Patch Tuesday: 83 Vulnerabilities, 10 Critical, 1 Actively Exploited 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version