Security researchers uncover more Print Spooler vulnerabilities

The Windows (start menu) key on a keyboard
(Image credit: Shutterstock)

Researchers have discovered two more vulnerabilities in the Print Spooler component that hackers can exploit to target vulnerable Windows systems, with Microsoft now urging customers to disable the service entirely.

This third flaw to be discovered within a matter of weeks, tracked as CVE-2021-34481 and rated 7.8 on the CVSS threat severity scale, is an elevation of privilege vulnerability that could allow an attacker to run arbitrary code with system privileges. Attackers could then install programmes as well as view, change or delete data, and create new accounts with full user rights.

Its discovery prompted Microsoft to advise customers to disable the service entirely. This is only shortly after the firm made a second attempt to patch the PrintNightmare flaw, which was, in turn, targeted by hackers after security researchers inadvertently leaked instructions on how to exploit it.

PrintNightmare, for reference, was the second flaw to be discovered in Print Spooler after a first remote code execution bug was patched in June.

The service manages print jobs sent remotely to a printer on the same network by storing data in a buffer and processing the jobs either in order of receipt or by priority.

The fourth bug, which hasn’t yet been acknowledged by Microsoft, centres on the fact that the point and print feature allows non-admin users to install printer drivers.

RELATED RESOURCE

X-Force Threat Intelligence Index

Top security threats and recommendations for resilience

FREE DOWNLOAD

This is a tool that makes it easier for users within a network to obtain the printer drivers and queue documents to print.

According to CERT’s Will Dormann, printers installed through this method also install queue-specific files, which can be arbitrary libraries to be loaded by the privileged Print Spooler process.

A flaw in the process means that local privilege escalation might be possible, with security researcher Benjamin Delpy demonstrating a proof-of-concept for successful exploitation of this fourth potential vulnerability.

The point and print feature, which is at the centre of the fourth flaw, was also the reason why Microsoft’s first attempt to patch PrintNightmare wasn’t complete. Delpy also demonstrated that exploitation was still possible on a Windows Server 2019 deployment with point and print enabled.

Keumars Afifi-Sabet
Features Editor

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.