It urges organizations to immediately apply security update, citing exploit activity.

3 Min Read

Microsoft has rushed out an emergency security update for "PrintNightmare," a critical remote code execution vulnerability present in all versions of its Windows operating system.

In an advisory Tuesday afternoon, the company urged organizations to apply the patches immediately, saying it had detected active exploitation of the bug. For enterprises that are unable to patch immediately, Microsoft recommended they implement several workarounds and mitigations it had released a day earlier.

"A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations," Microsoft said. The flaw allows attackers a way to gain system-level privileges on vulnerable devices, the company said.

"An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights," the company warned. Successful exploitation could result in complete loss of system confidentiality, integrity, and availability, Microsoft said.

Concerns over the PrintNightmare flaw first surfaced last week when one of the three researchers who discovered the bug — from China-based Sangfor Technologies — released proof-of-concept code on GitHub showing how an attacker could successfully exploit the vulnerability.

Though the researcher quickly took down the code, it had already been copied, meaning it was available in the wild.

The US Cybersecurity & Infrastructure Agency (CISA), CERT Coordination Center, and other security experts were especially worried about domain controllers, Active Directory admin servers, and other critical systems being exposed to attack and complete takeover via the PrintNightmare vulnerability. In separate notes, the CISA and CERT CC recommended that organizations disable the Windows Print Spooler service on critical systems. CERT CC warned that a patch which Microsoft had released on June 8 for another critical RCE in Windows Print Server (CVE-2021-1675) was ineffective against the newly released exploit. (The advisory was updated after Microsoft's emergency patch release on Tuesday.)

Microsoft itself has described PrintNightmare as similar to but distinct from the bug in Windows Print Spooler that the company patched in June. The company assigned a new vulnerability identifier (CVE-2021-34527) for the flaw and on Tuesday released patches addressing the bug in all versions of Windows. The update contains protections for both CVE-2021-1675 — the bug from June — and the new PrintNightmare flaw. Any supported version of Windows that does not have a patch against PrintNightmare will get an update shortly, Microsoft said.

Scott Caveza, research engineering manager at Tenable, says out-of-band (OOB) emergency patches like the one Microsoft released yesterday present a headache for security teams. "The latest OOB patch from Microsoft can have a major impact on many organizations," Caveza says. "There are business functions that rely heavily on printed documents, such as legal and finance teams, and downtime for patching could have major impacts on business operations."

Security teams are constantly faced with operational interruptions with a barrage of new vulnerabilities announced every day, Caveza says. Dealing with emergency patch windows and coordinating a rollback plan often results in teams spending more time preparing for patching than the action itself. "Additionally, concerns over unexpected complications with a print server after applying the patch may cause some organizations to put off applying the updates," he notes.

PrintNightmare adds to the long list of bugs that security researchers have dug up in the Windows Print Spooler service over the years. The security researchers who discovered the flaw are scheduled to disclose full details of the bug — and other zero-day flaws they claim to have discovered in the software — at Black Hat USA 2021.

Read more about:

Black Hat News

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights