Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Takes Another Stab at PrintNightmare Security Fix

Microsoft says that Windows will now require admin rights to change the default Point and Print driver installation and update behavior

Microsoft says that Windows will now require admin rights to change the default Point and Print driver installation and update behavior

After weeks of struggling to properly resolve security defects in the Windows Print Spooler utility, Microsoft is making a major default change to the way Windows interacts with the problematic Point and Print driver.

The Redmond, Wash.-based software maker on Tuesday announced that Windows will now require admin rights to change the default Point and Print driver installation and update behavior.

This move is meant to be a more comprehensive fix for dangerous security flaws publicly known as PrintNightmare that expose users to remote code execution and privilege escalation attacks.

“Our investigation into several vulnerabilities collectively referred to as “PrintNightmare” has determined that the default behavior of Point and Print does not provide customers with the level of security required to protect against potential attacks,” according to a statement from the Microsoft Security Response Center (MSRC).

[ Related:  Did Microsoft Botch the PrintNightmare Patch? ]

“We are addressing this risk by changing the default Point and Print driver installation and update behavior to require administrator privileges. The installation of this update with default settings will mitigate the publicly documented vulnerabilities in the Windows Print Spooler service,” Microsoft added.

The default change takes effect with the installation of the August batch of security updates for all versions of Windows.  Microsoft documents the default change as CVE-2021-34481.  

Advertisement. Scroll to continue reading.

Windows fleet admins should be aware that this change  may  impact Windows print clients in scenarios where non-elevated users were previously able to add  or update  printers. 

“We strongly believe that the security risk justifies this change,” Microsoft declared, noting that customers can manually disable the mitigation with a registry key.  

[ Related: Microsoft Ships Emergency PrintNightmare Patch ]

However, Redmond insists that disabling the mitigation “will expose your environment to the publicly known vulnerabilities in the Windows Print Spooler service and we recommend administrators assess their security needs before assuming this risk.”

The PrintNightmare security problems first emerged in June this year when Microsoft misdiagnosed the severity of a vulnerability to confirm the risk of code execution attacks. 

In July, Microsoft shipped an emergency patch to provide cover for Windows users but security experts soon discovered that the patch did not properly fix the underlying vulnerability.

The issue has been a public embarrassment for Microsoft as security researchers used social media to highlight major problems with Redmond’s mitigation guidance and the effectiveness of its out-of-band update.

Related: Windows Admins Scrambling to Contain ‘PrintNightmare’ Flaw 

Related: Microsoft Warns of Under-Attack Windows Kernel Flaw

Related: Microsoft Patch Tuesday: 83 Vulnerabilities, 10 Critical, 1 Actively Exploited 

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.