THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2021-34527

Windows Print Spooler Remote Code Execution Vulnerability

Assignermicrosoft
Reserved2021-06-09
Published2021-07-02
Updated2024-06-10

Description

<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been released. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability.</p> <p>In addition to installing the updates, in order to secure your system, you must confirm that the following registry settings are set to 0 (zero) or are not defined (<strong>Note</strong>: These registry keys do not exist by default, and therefore are already at the secure setting.), also that your Group Policy setting are correct (see FAQ):</p> <ul> <li>HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows NT\Printers\PointAndPrint</li> <li>NoWarningNoElevationOnInstall = 0 (DWORD) or not defined (default setting)</li> <li>UpdatePromptSettings = 0 (DWORD) or not defined (default setting)</li> </ul> <p><strong>Having NoWarningNoElevationOnInstall set to 1 makes your system vulnerable by design.</strong></p> <p>UPDATE July 6, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. If you are unable to install these updates, see the FAQ and Workaround sections in this CVE for information on how to help protect your system from this vulnerability. See also <a href="https://support.microsoft.com/topic/31b91c02-05bc-4ada-a7ea-183b129578a7">KB5005010: Restricting installation of new printer drivers after applying the July 6, 2021 updates</a>.</p> <p>Note that the security updates released on and after July 6, 2021 contain protections for CVE-2021-1675 and the additional remote code execution exploit in the Windows Print Spooler service known as “PrintNightmare”, documented in CVE-2021-34527.</p>



HIGH: 8.8CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C

Problem types

Remote Code Execution

Product status

10.0.0 before 10.0.17763.2029
affected

10.0.0 before 10.0.17763.2029
affected

10.0.0 before 10.0.17763.2029
affected

10.0.0 before 10.0.20348.230
affected

10.0.0 before 10.0.19042.1083
affected

10.0.0 before 10.0.19042.1083
affected

10.0.0 before 10.0.22000.318
affected

10.0.0 before 10.0.19044.1415
affected

10.0.0 before 10.0.22621.674
affected

10.0.0 before 10.0.19045.2251
affected

10.0.0 before 10.0.10240.18969
affected

10.0.0 before 10.0.14393.4470
affected

10.0.0 before 10.0.14393.4470
affected

10.0.0 before 10.0.14393.4470
affected

6.3.0 before 6.3.9600.20046
affected

6.0.0 before 6.0.6003.21138
affected

6.0.0 before 6.0.6003.21138
affected

6.0.0 before 6.0.6003.21138
affected

6.1.0 before 6.1.7601.25633
affected

6.0.0 before 6.1.7601.25633
affected

6.2.0 before 6.2.9200.23383
affected

6.2.0 before 6.2.9200.23383
affected

6.3.0 before 6.3.9600.20046
affected

6.3.0 before 6.3.9600.20046
affected

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34527

http://packetstormsecurity.com/files/167261/Print-Spooler-Remote-DLL-Injection.html

cve.org CVE-2021-34527

nvd.nist.gov CVE-2021-34527

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2021-34527
© Copyright 2024 THREATINT. Made in Cyprus with +