Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Endpoint

End of Bibblio RCM includes -->
7/7/2021
12:30 PM
Connect Directly
Twitter
LinkedIn
RSS
E-Mail

Microsoft Releases Emergency Patch for 'PrintNightmare' Vuln

It urges organizations to immediately apply security update, citing exploit activity.

Microsoft has rushed out an emergency security update for "PrintNightmare," a critical remote code execution vulnerability present in all versions of its Windows operating system.

Related Content:

Security 101: The 'PrintNightmare' Flaw

Special Report: Building the SOC of the Future

New From The Edge: Security 101: The 'PrintNightmare' Flaw

In an advisory Tuesday afternoon, the company urged organizations to apply the patches immediately, saying it had detected active exploitation of the bug. For enterprises that are unable to patch immediately, Microsoft recommended they implement several workarounds and mitigations it had released a day earlier.

"A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations," Microsoft said. The flaw allows attackers a way to gain system-level privileges on vulnerable devices, the company said.

"An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights," the company warned. Successful exploitation could result in complete loss of system confidentiality, integrity, and availability, Microsoft said.

Concerns over the PrintNightmare flaw first surfaced last week when one of the three researchers who discovered the bug — from China-based Sangfor Technologies — released proof-of-concept code on GitHub showing how an attacker could successfully exploit the vulnerability.

Though the researcher quickly took down the code, it had already been copied, meaning it was available in the wild.

The US Cybersecurity & Infrastructure Agency (CISA), CERT Coordination Center, and other security experts were especially worried about domain controllers, Active Directory admin servers, and other critical systems being exposed to attack and complete takeover via the PrintNightmare vulnerability. In separate notes, the CISA and CERT CC recommended that organizations disable the Windows Print Spooler service on critical systems. CERT CC warned that a patch which Microsoft had released on June 8 for another critical RCE in Windows Print Server (CVE-2021-1675) was ineffective against the newly released exploit. (The advisory was updated after Microsoft's emergency patch release on Tuesday.)

Microsoft itself has described PrintNightmare as similar to but distinct from the bug in Windows Print Spooler that the company patched in June. The company assigned a new vulnerability identifier (CVE-2021-34527) for the flaw and on Tuesday released patches addressing the bug in all versions of Windows. The update contains protections for both CVE-2021-1675 — the bug from June — and the new PrintNightmare flaw. Any supported version of Windows that does not have a patch against PrintNightmare will get an update shortly, Microsoft said.

Scott Caveza, research engineering manager at Tenable, says out-of-band (OOB) emergency patches like the one Microsoft released yesterday present a headache for security teams. "The latest OOB patch from Microsoft can have a major impact on many organizations," Caveza says. "There are business functions that rely heavily on printed documents, such as legal and finance teams, and downtime for patching could have major impacts on business operations."

Security teams are constantly faced with operational interruptions with a barrage of new vulnerabilities announced every day, Caveza says. Dealing with emergency patch windows and coordinating a rollback plan often results in teams spending more time preparing for patching than the action itself. "Additionally, concerns over unexpected complications with a print server after applying the patch may cause some organizations to put off applying the updates," he notes.

PrintNightmare adds to the long list of bugs that security researchers have dug up in the Windows Print Spooler service over the years. The security researchers who discovered the flaw are scheduled to disclose full details of the bug — and other zero-day flaws they claim to have discovered in the software — at Black Hat USA 2021.

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year ... View Full Bio

Comment  | 
Print  | 
More Insights
//Comments
Oldest First  |  Newest First  |  Threaded View
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
How Enterprises are Developing Secure Applications
How Enterprises are Developing Secure Applications
Recent breaches of third-party apps are driving many organizations to think harder about the security of their off-the-shelf software as they continue to move left in secure software development practices.
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1142
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use URL decoding to retrieve system files, credentials, and bypass authentication resulting in privilege escalation.
CVE-2023-1143
PUBLISHED: 2023-03-27
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code.
CVE-2023-1144
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contains an improper access control vulnerability in which an attacker can use the Device-Gateway service and bypass authorization, which could result in privilege escalation.
CVE-2023-1145
PUBLISHED: 2023-03-27
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a deserialization vulnerability targeting the Device-DataCollect service, which could allow deserialization of requests prior to authentication, resulting in remote code execution.
CVE-2023-1655
PUBLISHED: 2023-03-27
Heap-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.4.0.