What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

UPDATE: Windows Print Spooler Vulnerability Exploit Code Released

July 7, 2021 | 3 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

On July 6th, 2021, Microsoft announced Out-of-Band (OoB) security patches for the Windows Print Spooler vulnerability CVE-2021-34527 (aka PrintNightmare). eSentire is aware of reports from July 7th, stating that the July 6th patches can be bypassed under certain conditions. At this time, organizations are recommended to disable the Windows Print Spooler service on all Domain Controllers until patch validity is confirmed.

The vulnerability is classified as Remote Code Execution (RCE). Exploitation could allow a threat actor to take full control of vulnerable systems. Proof-of-Concept (PoC) exploit code was publicly released on June 29th.

Currently, security patches are not available for all impacted Microsoft products. Additional security patches are expected in the foreseeable future.

The public release of PoC code significantly reduces the barriers for exploitation. Microsoft has stated that exploitation of PrintNightmare has been identified. Organizations are strongly recommended to disable the Windows Print Spooler service, where not required, until fully functional and tested security patches are available.

What we’re doing about it

What you should do about it

Additional information

External sources have stated that for the OoB security patches to be effective, the Windows policy 'Point and Print Restrictions' must be disabled. This is the standard configuration on Windows devices. This can be verified by adding the following registry modifications:

HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint
NoWarningNoElevationOnInstall = 0
NoWarningNoElevationOnUpdate = 0

PrintNightmare was originally tracked as CVE-2021-1675. Microsoft has since stated the vulnerability is unique from CVE-2021-1675 and is officially tracked as CVE-2021-34527. The July 6th security patches for CVE-2021-34527 are cumulative updates and cover CVE-2021-1675.

CVE-2021-34527 (CVSS: 8.8) is classified as a Windows Print Spooler Remote Code Execution vulnerability. A threat actor with local access to a vulnerable asset may exploit this vulnerability to run arbitrary code with system privileges.

The newly released security patches only mitigate the Remote Code Execution (RCE) portion of PrintNightmare. The local privilege escalation portion of the vulnerability still exists after patching. A threat actor with previous access may exploit the vulnerability to escalate privileges on the victim device despite the security patches. Additional patches from Microsoft are expected in the near future to address the risk of patch bypass, outstanding products that still require patches, and the local privilege escalation vulnerability.

Microsoft Products Without Available Patches:

The PoC exploit code was originally planned to be released by a security firm at BlackHat USA but was released in error on June 29th. The code was publicly available for multiple hours before being taken down. The security company plans to officially release the code and additional details at BlackHat USA in July 2021. eSentire has confirmed that despite the code takedown, it was copied and remains publicly available.

References:

[1] https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34527
[2] https://docs.microsoft.com/en-us/defender-for-identity/cas-isp-print-spooler
[3] https://support.microsoft.com/en-us/topic/july-6-2021-kb5004945-os-builds-19041-1083-19042-1083-and-19043-1083-out-of-band-44b34928-0a71-4473-aa22-ecf3b83eed0e
[4] https://support.microsoft.com/en-us/topic/july-6-2021-kb5004946-os-build-18363-1646-out-of-band-18c5ffac-6015-4b3a-ba53-a73c3d3ed505
[5] https://support.microsoft.com/en-us/topic/july-6-2021-kb5004950-os-build-10240-18969-out-of-band-7f900b36-b3cb-4f5e-8eca-107cc0d91c50
[6] https://support.microsoft.com/en-us/topic/july-6-2021-kb5004947-os-build-17763-2029-out-of-band-71994811-ff08-4abe-8986-8bd3a4201c5d
[7] https://support.microsoft.com/en-us/topic/july-6-2021-kb5004958-security-only-update-out-of-band-d439df52-8f5a-4cb8-9d0d-c2f1bb036a5e
[8] https://support.microsoft.com/en-us/topic/july-6-2021-kb5004951-security-only-update-out-of-band-e05a81cd-9b45-4622-b715-ddb2367bca47
[9] https://www.kb.cert.org/vuls/id/383432

View Most Recent Advisories