Microsoft Emergency Patch for PrintNightmare

Microsoft released an out-of-band update yesterday for multiple Windows versions in order to address CVE-2021-34527, the second of two flaws which have been coined PrintNightmare by security professionals.

The latest fix, however, does not fully address the issue and looks to only fix the RCE variants of PrintNightmare. The local privilege escalation variant does not appear to be addressed. The full advisory by the Cybersecurity Infrastructure and Security Administration (CISA) can be accessed here. Additionally, the provided updates do not affect Windows 10 version 1607, Windows Server 2012 or Windows Server 2016. These are to be addressed at a later time, per the CERT Coordination Center (CERT/CC).

The Vulnerabilities

Last Tuesday, a proof-of-concept exploit for the initial PrintNightmare vulnerability (CVE-2021-1675) was uploaded to GitHub and showed how a threat actor could exploit the flaw to compromise an affected system. It was taken down within hours but the code had already been copied and set into circulation. 

Microsoft initially released a patch for CVE-2021-1675 in its normal Patch Tuesday fashion to address what they thought was simply a minor EoP vulnerability. It wasn't until later in the week that they were able to provide a more accurate explanation of the bugs. Researchers from Tencent and NSFOCUS TIANJI Lab reported that the bug was able to be used for remote code execution (RCE).Because of the initial understanding of the vulnerability, Microsoft's first patch did not fix the problem entirely. On Thursday, CERT/CC offered their own workaround advising sysadmins to disable the Windows Print Spooler service in Domain Controllers and other systems that do not print.

This week's fix has addressed CVE-2021-34527 and contains additional protections for CVE-2021-1675 but, according to CISA, users are still encouraged to review the Microsoft Security Updates as well as CERT/CC Vulnerability Note VU #383432 and apply available workarounds. 

Workarounds

The first workaround was mentioned above; users and system administrators are encouraged to disable the Print Spooler service on devices that are not used to print. This reduces the amount of vulnerable devices, and incidentally, the chance of a threat actor breaching a target's network.

The second workaround requires inbound remote printing being disabled through Group Policy. Users disable the "Allow Print Spooler to accept client connections" policy in order to block remote attacks. This workaround requires a restart of the machine. The system will no longer function as a print server.

Relevant Articles

https://www.bleepingcomputer.com/news/security/microsoft-pushes-emergency-update-for-windows-printnightmare-zero-day/

https://threatpost.com/microsoft-emergency-patch-printnightmare/167578/

https://www.kb.cert.org/vuls/id/383432

https://us-cert.cisa.gov/ncas/current-activity/2021/07/06/microsoft-releases-out-band-security-updates-printnightmare


Comments

Popular posts from this blog

Russian GRU Unit 29155 recent operations