PrintNightmare Zero-Day Vulnerability: Patch Released by Microsoft Unsuccessful

This article has been indexed from E Hacking News – Latest Hacker News and IT Security News

 

The updated Microsoft Emergency Patch cannot counter PrintNightmare Zero-Day vulnerability and hence is allowing attacks. Even though Microsoft has continued to increase the patch for the ‘Print Nightmare vulnerability in Windows 10 version 1607, Windows Server 2012, and Windows Server 2016, the patch for remote code execution exploit in the Windows Print Spooler service can be accomplished in some scenarios, successfully defeating security safeguards and enabling arbitrary code execution for attackers. 

On Tuesday 6th of July, after a fault had unfortunately been inadvertently reported by researchers from the Hong Kong cybersecurity firm Sangfor at the end of the previous month, a Windows maker update addressing CVE-2021-34527 (CVSS score: 8.8) had shown that the issue is quite unlike the other bug — tracked as CVE-2021-1675 — which Microsoft patched on June 8. 

“Several days ago, two security vulnerabilities were found in Microsoft Windows’ existing printing mechanism,” Yaniv Balmas, head of cyber research at Check Point, stated. “These vulnerabilities enable a malicious attacker to gain full control on all windows environments that enable printing.” 

These are usually workstations, but sometimes they involve whole servers that are a vital part of hugely popular corporate networks. The vulnerabilities were categorized as critical by Microsoft, however, they could only repair one of them at the time they were published and left open doors for attackers to explore the second vulnerability. 

PrintNightmare comes from Windows Print Spooler vulnerabilities that go

[…]
Content was cut in order to protect the source.Please visit the source for the rest of the article.

Similar Posts