Microsoft makes second attempt to fix PrintNightmare flaw

A person on a laptop to depict hacking
Shutterstock (Image credit: Shutterstock)

Microsoft has made renewed efforts to fix the notorious Print Spooler remote code execution vulnerability in its latest wave of Patch Tuesday updates after the first attempt only provided a partial fix.

Emergency efforts to fix the vulnerability tracked as CVE-2021-34527 last week fell short after researchers discovered that it could still be exploited if targeted machines have the ‘point and print’ feature enabled.

This vulnerability is among 117 flaws to have been patched in the latest wave of Patch Tuesday updates, and among four now-patched flaws that are under attack. The other three are CVE-2021-31979 and CVE-2021-33771, which are both privilege escalation flaws in the Windows Kernel, and CVE-2021-34448, which is a scripting engine memory corruption flaw.

Of the 117, 13 are rated as critical, while 103 are rated important. In addition to the four previously mentioned, there are five more zero-day vulnerabilities that Microsoft has fixed, which haven’t yet been targeted.

The renewed efforts to fix PrintNightmare is welcome news for businesses anxious about being targeted, particularly given the shambolic nature in which it was disclosed and the way that Microsoft had initially failed to fix it.

Earlier this month, researchers with Sangfor inadvertently published an exploit for the previously unknown flaw, now commonly referred to as PrintNightmare, in an unfortunate case of mistaken identity.

Microsoft had previously fixed a Print Spooler privilege escalation flaw in an early June wave of Patch Tuesday updates, tracked as CVE-2021-1675. The firm subsequently upgraded this from privilege escalation to remote code execution on 23 June.

The researchers, who were separately probing Print Spooler bugs, then released the proof-of-concept exploitation for a remote code execution flaw - believing it to be the same one that Microsoft had patched. It was, however, the exploit for an entirely different flaw that hadn’t been disclosed.

RELATED RESOURCE

Aberdeen Report: How a platform approach to security monitoring initiatives adds value

Integration, orchestration, analytics, automation, and the need for speed

FREE DOWNLOAD

Although the researchers swiftly took down their work, the exploit code was downloaded and republished elsewhere, with attackers then using it to target systems in recorded attacks, according to Microsoft.

Microsoft then attempted to fix the flaw last week, although researcher Benjamin Delpy found he could still demonstrate exploitation on a Windows Server 2019 deployment with point and print enabled.

This is a tool that makes it easier for users within a network to obtain the printer drivers and queue documents to print. Although it isn’t directly related to the flaw, Microsoft acknowledged that the technology “weakens the local security posture in such a way that exploitation will be possible”.

Keumars Afifi-Sabet
Features Editor

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.