Lucene search

K
thnThe Hacker NewsTHN:C2D8045AAD8E4BA5A9168782138B6D52
HistoryJul 19, 2021 - 6:51 a.m.

Researcher Uncovers Yet Another Unpatched Windows Printer Spooler Vulnerability

2021-07-1906:51:00
The Hacker News
thehackernews.com
65

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

windows printer spooler vulnerability

Merely days after Microsoft sounded the alarm on an unpatched security vulnerability in the Windows Print Spooler service, possibly yet another zero-day flaw in the same component has come to light, making it the fourth printer-related shortcoming to be discovered in recent weeks.

“Microsoft Windows allows for non-admin users to be able to install printer drivers via Point and Print,” CERT Coordination Center’s Will Dormann said in an advisory published Sunday. “Printers installed via this technique also install queue-specific files, which can be arbitrary libraries to be loaded by the privileged Windows Print Spooler process.”

An exploit for the vulnerability was disclosed by security researcher and Mimikatz creator Benjamin Delpy.

> #printnightmare - Episode 4

You know what is better than a Legit Kiwi Printer ?
🥝Another Legit Kiwi Printer…👍

No prerequiste at all, you even don’t need to sign drivers/package🤪 pic.twitter.com/oInb5jm3tE
>
> — 🥝 Benjamin Delpy (@gentilkiwi) July 16, 2021

Specifically, the flaw allows a threat actor to execute arbitrary code with SYSTEM privileges on a vulnerable Windows machine by connecting to a malicious print server under their control.

While there is no solution to the problem, CERT/CC recommends configuring “PackagePointAndPrintServerList” to prevent the installation of printers from arbitrary servers and blocking outbound SMB traffic at the network boundary, given that public exploits for the vulnerability utilize SMB for connectivity to a malicious shared printer.

The new issue is only the latest evidence of the fallout after the PrintNightmare flaw accidentally became public last month, leading to the discovery of a number of vulnerabilities affecting the Print Spooler service.

Given the lack of details surrounding CVE-2021-34481 — the local privilege escalation (LPE) flaw reported by security researcher Jacob Baines — it’s not immediately clear what connection, if any, the vulnerability and this new Print Spooler signature-check bypass that also allows for LPE may have with one another.

When reached for a response, a Microsoft spokesperson told The Hacker News that “we are investigating reports and will take appropriate action as needed to help keep customers protected.”

Found this article interesting? Follow THN on Facebook, Twitter and LinkedIn to read more exclusive content we post.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P