Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Windows Print Spooler Vulnerabilities Increasingly Exploited in Attacks

The number of attacks targeting Windows Print Spooler vulnerabilities has been increasing, according to cybersecurity firm Kaspersky.

The number of attacks targeting Windows Print Spooler vulnerabilities has been increasing, according to cybersecurity firm Kaspersky.

Also known as PrintNightmare, the first Windows Print Spooler vulnerability was disclosed at the end of June 2021, with Microsoft rushing emergency patches roughly one week later.

In August 2021, the tech giant confirmed the existence of another PrintNightmare bug, just days after it had released a new set of patches for the Windows Print Spooler utility.

The most well-known Windows Print Spooler vulnerabilities are tracked as CVE-2021-1675 and CVE-2021-34527, to which the recently discovered CVE-2022-22718 should be added.

What’s more, on Tuesday, Microsoft released patches for four additional security holes in the printer process management utility, namely CVE-2022-29114, CVE-2022-29140, CVE-2022-29104, and CVE-2022-29132.

Also on Tuesday, Kaspersky reported seeing roughly 65,000 attacks targeting the Printer Spooler vulnerabilities between July 2021 and April 2022. Of these, 31,000 attacks were registered between January and April 2022.

“This suggests that vulnerabilities in Windows Print Spooler remain a popular attack route for cybercriminals, which means users need to be aware of any patches and fixes that Microsoft releases,” Kaspersky says.

With the number of attacks still growing, the country that was hit the most between July 2021 and April 2022 was Italy, which received nearly a quarter of detected attacks. Turkey and South Korea were also popular targets.

Advertisement. Scroll to continue reading.

Over the past four months, however, the largest number of attacks was observed in Austria, France and Slovenia.

“We anticipate a growing number of exploitation attempts to gain access to resources within corporate networks, accompanied by a high-risk of ransomware infection and data theft. Through some of these vulnerabilities, attackers can gain access not only to victims’ data but also to the whole corporate server,” Kaspersky security researcher Alexey Kulaev said.

Related: Patch Tuesday: Microsoft Warns of New Zero-Day Being Exploited

Related: Organizations Warned of Attacks Exploiting Recently Patched Windows Vulnerability

Related: Kaspersky Warns of Fileless Malware Hidden in Windows Event Logs

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.