Vulnerabilities

Microsoft Reported Another Windows Print Spooler RCE Zero-day Bug

Another new zero-day vulnerability in “Windows Printing Spooler Service” has been reported by Microsoft. The experts of Microsoft have also stated that the threat actors who can strongly exploit this vulnerability could easily run the arbitrary code with SYSTEM privileges. 

Microsoft recently patched remote code execution vulnerability in Windows Print Spooler. The flaw allows a remote authenticated attacker to attacker execute arbitrary code with SYSTEM privileges. This is another vulnerability that is the same critical as the previous one.

Microsoft, after detecting another zero-day bug has started investigating this vulnerability, not only this, but they have also started showing workarounds and developing patches as well.

Flaw profile

Here we have mentioned the flaw profile below, to make it more simple:-

  • CVE ID: CVE-2021-36958
  • Released: Aug 11, 2021
  • Assigning CNA: Microsoft
  • CVSS: 3.0 7.3 / 6.8

Anyone can now obtain Windows SYSTEM privileges 

Mimikatz creator Benjamin Delpy along with the security researchers started investigating this vulnerability and has already released multiple bypasses and updates to exploits with the help of specially crafted printer drivers and by violating the Windows APIs.

However, Delpy has initially designed an Internet-accessible print server at \printnightmare[.]gentilkiwi[.]com that generally installs a print driver and ejects a DLL with SYSTEM privileges.

According to the experts, this new method effectively enables anyone, that also include the threat actors, to get administrative prerogatives just by installing the remote print driver. 

Moreover, this method is quite useful for threat actors who are planning to breach networks for the deployment of ransomware because it enables quick and easy access to central privileges on a device that encourages them to spread parallel through a network.

Critical bugs inscribed in August

Here is the list of critical bugs that are addressed in August mentioned below:-

Mitigations 

As we said above that this remote printer server can be abused by anyone, as well as by the threat actors to get SYSTEM level privileges on a Windows device, therefore the experts have suggested some mitigation to bypass such vulnerability, and here they are mentioned below:-

  • Initially disable the Windows print spooler
  • Next block the RPC and SMB traffic at your network boundary
  • Lastly configure PackagePointAndPrintServerList

‘Package Point and print policy prevent non-administrative users from installing the print drivers, as it uses the Point and Print until and unless the print server is on the recommended list. 

To Top

Pin It on Pinterest

Share This