What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

UPDATE 2: Windows Print Spooler Vulnerability Exploit Code Released

July 8, 2021 | 3 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

On July 6th and 7th, 2021, Microsoft announced Out-of-Band (OoB) security patches for the Windows Print Spooler vulnerability CVE-2021-34527 (aka PrintNightmare). eSentire is aware of reports from July 7th, stating that the patches can be bypassed under certain conditions. eSentire has confirmed that patch bypass is possible only if non-default configurations are in place.

As of July 7th, Microsoft has released security patches for all impacted products.

The PrintNightmare vulnerability is classified as Remote Code Execution (RCE). Exploitation could allow a threat actor to take full control of vulnerable systems. Proof-of-Concept (PoC) exploit code was publicly released on June 29th. The public release of PoC code significantly reduces the barriers for exploitation. Microsoft has stated that exploitation of PrintNightmare has been identified.

Organizations are strongly recommended to deploy the July OoB security patches and confirm Point and Print settings are not modified from the default configuration [see below].

What we’re doing about it

What you should do about it

Additional information

eSentire has confirmed that the July OoB security patches to be effective. Bypassing the patches is only possible where 'Point and Print Restrictions' are modified from the standard configuration. Configuration for Point and Print is stored in the following registry location:

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint
NoWarningNoElevationOnInstall = 0
NoWarningNoElevationOnUpdate = 0

Note the following:

PrintNightmare was originally tracked as CVE-2021-1675. Microsoft has since stated the vulnerability is unique from CVE-2021-1675 and is officially tracked as CVE-2021-34527. The July 6th - 7th security patches for CVE-2021-34527 are cumulative updates and cover CVE-2021-1675.

CVE-2021-34527 (CVSS: 8.8) is classified as a Windows Print Spooler Remote Code Execution vulnerability. A threat actor with local access to a vulnerable asset may exploit this vulnerability to run arbitrary code with system privileges.

The newly released security patches only mitigate the Remote Code Execution (RCE) portion of PrintNightmare. The local privilege escalation portion of the vulnerability still exists after patching. A threat actor with previous access may exploit the vulnerability to escalate privileges on the victim device despite the security patches.

The PoC exploit code was originally planned to be released by a security firm at BlackHat USA but was released in error on June 29th. The code was publicly available for multiple hours before being taken down. The security company plans to officially release the code and additional details at BlackHat USA in July 2021. eSentire has confirmed that despite the code takedown, it was copied and remains publicly available.

References:

[1] https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34527
[2] https://support.microsoft.com/en-us/topic/july-6-2021-kb5004945-os-builds-19041-1083-19042-1083-and-19043-1083-out-of-band-44b34928-0a71-4473-aa22-ecf3b83eed0e
[3] https://support.microsoft.com/en-us/topic/july-6-2021-kb5004946-os-build-18363-1646-out-of-band-18c5ffac-6015-4b3a-ba53-a73c3d3ed505
[4] https://support.microsoft.com/en-us/topic/july-6-2021-kb5004950-os-build-10240-18969-out-of-band-7f900b36-b3cb-4f5e-8eca-107cc0d91c50
[5] https://support.microsoft.com/en-us/topic/july-7-2021-kb5004948-os-build-14393-4470-out-of-band-fb676642-a3fe-4304-a79c-9d651d2f6550
https://support.microsoft.com/en-us/topic/july-6-2021-kb5004947-os-build-17763-2029-out-of-band-71994811-ff08-4abe-8986-8bd3a4201c5d
[6] https://support.microsoft.com/en-us/topic/july-6-2021-kb5004958-security-only-update-out-of-band-d439df52-8f5a-4cb8-9d0d-c2f1bb036a5e
[7] https://support.microsoft.com/en-us/topic/july-6-2021-kb5004951-security-only-update-out-of-band-e05a81cd-9b45-4622-b715-ddb2367bca47
[8] https://support.microsoft.com/en-us/topic/july-7-2021-kb5004948-os-build-14393-4470-out-of-band-fb676642-a3fe-4304-a79c-9d651d2f6550
[9] https://support.microsoft.com/en-us/topic/july-7-2021-kb5004960-security-only-update-out-of-band-b5068c71-3e11-4d30-98da-f630da1a1add
[10] https://support.microsoft.com/en-us/topic/kb5005010-restricting-installation-of-new-printer-drivers-after-applying-the-july-6-2021-updates-31b91c02-05bc-4ada-a7ea-183b129578a7
[11] https://docs.microsoft.com/en-us/defender-for-identity/cas-isp-print-spooler
[12] https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-1675

View Most Recent Advisories