Microsoft is warning Windows users ‘PrintNightmare’ vulnerability that’s being actively exploited

Microsoft is warning Windows users ‘PrintNightmare’ vulnerability that’s being actively exploited

Microsoft is warning Windows clients about an unpatched basic flaw in the Windows Print Spooler service. The weakness, named PrintNightmare, was revealed recently after security researchers accidentally distributed a proof-of-concept (PoC) exploit. While Microsoft hasn’t appraised the vulnerability, it permits aggressors to distantly execute code with system-level privileges, which is as critical and problematic as possible get in Windows.

Analysts at Sangfor published the PoC, in what seems to have been a mistake, or a miscommunication between the researchers and Microsoft. The test code was immediately deleted, however not before it had effectively been forked on GitHub.

Sangfor researchers had been wanting to detail different 0-day vulnerabilities in the Windows Print Spooler administration at the yearly Black Hat security conference in the not so distant future. It seems the researchers thought Microsoft had patched this particular vulnerability, after the organization distributed patches for a different Windows Print Spooler flaw.

It has required several days to at last issue an alarm about the 0-day, and Bleepingcomputer reports that the organization is in any event, notice clients that it’s in effect effectively abused. The weakness permits aggressors to utilize distant code execution, so troublemakers might actually install programs, modify data, and create new accounts with full admin rights.

Microsoft admits “the code that contains the vulnerability is in all versions of Windows,” yet it’s anything but clear if it’s exploitable past worker adaptations of Windows. The Print Spooler service runs naturally on Windows, including on client versions of the OS, Domain Controllers, and numerous Windows Server instances, as well.

Microsoft is working with a fix, however until it’s accessible the organization suggests crippling the Windows Print Spooler administration (if that is a possibility for organizations), or handicapping inbound distant printing through Group Policy. The Cybersecurity and Infrastructure Security Agency (CISA) has suggested that administrators “disable the Windows Print Spooler service in Domain Controllers and systems that do not print.”

Weaknesses in the Windows Print Spooler administration have been a headache for system chairmen for quite a long time. The most notorious model was the Stuxnet virus. Stuxnet utilized numerous 0-day exploits, including a Windows Print Spooler flaw, to destroy several Iranian nuclear centrifuges over 10 years prior.

Share This Post